[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 5773 Download | Alert*

A signal access-control issue was discovered in the Linux kernel before 5.6.5, aka CID-7395ea4e65c2. Because exec_id in include/linux/sched.h is only 32 bits, an integer overflow can interfere with a do_notify_parent protection mechanism. A child process can send an arbitrary signal to a parent process in a different security domain. Exploitation limitations include the amount of elapsed time befo ...

In the Linux kernel 5.0.21, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call.In the Linux kernel 5.4.0-rc2, there is a use-after-free in the __blk_add_trace function in kernel/trace/blktrace.c .A flaw was found in the Lin ...

A NULL pointer dereference flaw was found in the Linux kernel"s SELinux subsystem. This flaw occurs while importing the Commercial IP Security Option protocol"s category bitmap into the SELinux extensible bitmap via the" ebitmap_netlbl_import" routine. While processing the CIPSO restricted bitmap tag in the "cipso_v4_parsetag_rbm" routine, it sets the security attribute to indicate that the categ ...

A flaw was found in the way KVM hypervisor handled instruction emulation for the L2 guest when nested virtualization is enabled. In the instruction emulation, the L2 guest could trick the L0 hypervisor into accessing sensitive bits of the L1 hypervisor. An L2 guest could use this flaw to potentially access information of the L1 hypervisor. There is a use-after-free vulnerability in the Linux kerne ...

In the Linux kernel before 5.1, there is a memory leak in __feat_register_sp in net/dccp/feat.c, which may cause denial of service, aka CID-1d3ff0950e2b. An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21

A memory leak in the crypto_report function in crypto/crypto_user_base.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service by triggering crypto_report_alg failures, aka CID-ffdde5932042. An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel"s KVM hypervisor handled the "KVM_GET_EMULATED_CPUID" ioctl ...

A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU#039;s local cache and system software#039;s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\n\nSystem software like OS OR Virtual M ...

This security update is only applicable to EC2 Bare Metal instance types using Intel processors. Intel has released microcode updates for certain Intel CPUs. After installing the updated microcode_ctl package, the microcode will be automatically activated on next boot. Improper conditions check in the voltage modulation interface for some Intel Xeon Scalable Processors may allow a privileged user ...

An out-of-bounds access issue was found in the way Linux kernels KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer struct kvm_coalesced_mmio object, wherein write indices ring-gt;first and ring-gt;last value could be supplied by a host user-space process. An unprivileged host user or process with access to /dev/kvm device could use this flaw to crash ...

A flaw was found in the Linux kernel in the hid_debug_events_read function in the drivers/hid/hid-debug.c file. A lack of the certain checks may allow a privileged user to achieve an out-of-bounds write and thus receiving user space buffer corruption


Pages:      Start    316    317    318    319    320    321    322    323    324    325    326    327    328    329    ..   577

© SecPod Technologies